Analysis

  • max time kernel
    141s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 12:04

General

  • Target

    50c2b3b13016f85e3400ab105711877d49414c42971483d8f3e1a3c301a13034_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    b3d16075f01ba93d8550fa09356001e0

  • SHA1

    f2a2ef82dc871442cdfced26f5f9d60e7ac744ac

  • SHA256

    50c2b3b13016f85e3400ab105711877d49414c42971483d8f3e1a3c301a13034

  • SHA512

    7d0d806359cac9b7bb8de1e5aeeb7e53742e3e43edc53a6907c33b46c6cddecfd0b0d4d81c5962add45a37d9ae0d83c2f2cf3dfea215986ec212c66c21a45209

  • SSDEEP

    1536:2+Vfseo2G+M3dkaG4UEQ/7I9Nxlcs++EAqIY5jY2ka2COv9P8tz31ufnNQ2+B:F5o2G+M3dkafUwN74nsaalIz3Q+2m

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2612
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2840
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3056
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3448
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\50c2b3b13016f85e3400ab105711877d49414c42971483d8f3e1a3c301a13034_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4560
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\50c2b3b13016f85e3400ab105711877d49414c42971483d8f3e1a3c301a13034_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4304
                      • C:\Users\Admin\AppData\Local\Temp\e5731af.exe
                        C:\Users\Admin\AppData\Local\Temp\e5731af.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4012
                      • C:\Users\Admin\AppData\Local\Temp\e5732e7.exe
                        C:\Users\Admin\AppData\Local\Temp\e5732e7.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3140
                      • C:\Users\Admin\AppData\Local\Temp\e575311.exe
                        C:\Users\Admin\AppData\Local\Temp\e575311.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1676
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3544
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3748
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3836
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3900
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3988
                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                            1⤵
                              PID:2860
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4768
                              • C:\Windows\system32\backgroundTaskHost.exe
                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                1⤵
                                  PID:1004
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4636
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:3244
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:5028

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Impair Defenses

                                      4
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Disable or Modify System Firewall

                                      1
                                      T1562.004

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Discovery

                                      System Information Discovery

                                      2
                                      T1082

                                      Query Registry

                                      1
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e5731af.exe
                                        Filesize

                                        97KB

                                        MD5

                                        4f0811e1cd5b4235a434044444b4826a

                                        SHA1

                                        fd6947f5009a5adbe03fa473ba36dbf7e34835df

                                        SHA256

                                        6a860e6e4754ddb5e1d28acfa347920163df24937309643f1a7df1113f8fb1f3

                                        SHA512

                                        19a8189b61cd9fc21926f3842328e3cc717be71f0f4aab71e348259bedf5fe71259cd540b4f519fc5b6d385f4bee3e6a23e1f67c117cfd3fd865b7a9578ff268

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        89bc4dae252e46369daae92ab2a82969

                                        SHA1

                                        006e3a0734c920cea2cf5dcc54c8d7f0735c3e59

                                        SHA256

                                        b3999cad61be3c4aba9f33ed832203beb16e293d24b1c2945881793c421c8f45

                                        SHA512

                                        a011f42dcd5844c898e703377ff11552c05bea8c23b7eb17bde3b02d01dd2114fddfd7439e921eb591e875c3a982899407466da954430550cd899c5b0d3722e8

                                      • memory/1676-59-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1676-154-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1676-153-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1676-50-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1676-115-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1676-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1676-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3140-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3140-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3140-55-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3140-124-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3140-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4012-39-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-12-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4012-6-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-8-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-10-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-28-0x0000000000520000-0x0000000000522000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4012-32-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-37-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-36-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-38-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-40-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-26-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-42-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-27-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-51-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-52-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-31-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-11-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-30-0x0000000000520000-0x0000000000522000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4012-9-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-13-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-18-0x0000000001AC0000-0x0000000001AC1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4012-62-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-64-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-65-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-66-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-70-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-71-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-74-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-75-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-83-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-84-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4012-93-0x0000000000520000-0x0000000000522000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4012-103-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4304-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/4304-29-0x0000000000AD0000-0x0000000000AD2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4304-14-0x0000000000AD0000-0x0000000000AD2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4304-15-0x0000000000AD0000-0x0000000000AD2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4304-16-0x0000000003B40000-0x0000000003B41000-memory.dmp
                                        Filesize

                                        4KB